############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:51:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS37061 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-30 21:20:19","http://197.248.182.233:47001/i","offline","malware_download","censys|elf|hajime","197.248.182.233","197.248.182.233","37061","KE" "2025-07-30 21:20:17","http://197.248.181.210:47001/i","offline","malware_download","censys|elf|hajime","197.248.181.210","197.248.181.210","37061","KE" "2024-10-06 12:54:36","http://41.139.192.83:50008/Mozi.m","offline","malware_download","elf|Hajime","41.139.192.83","41.139.192.83","37061","KE" "2024-10-06 12:54:08","http://41.139.172.245:31226/Mozi.m","offline","malware_download","elf|Hajime","41.139.172.245","41.139.172.245","37061","KE" "2024-10-06 09:41:07","http://41.139.192.83:50008/i","offline","malware_download","elf|Hajime","41.139.192.83","41.139.192.83","37061","KE" "2024-05-07 23:49:07","http://41.139.172.245:31226/i","offline","malware_download","elf|Hajime","41.139.172.245","41.139.172.245","37061","KE" "2024-05-07 17:27:07","http://41.139.172.245:31226/.i","offline","malware_download","elf|Hajime","41.139.172.245","41.139.172.245","37061","KE" "2024-04-22 09:03:37","http://41.203.218.38:45842/.i","offline","malware_download","elf|Hajime","41.203.218.38","41.203.218.38","37061","KE" "2024-04-22 09:03:19","http://197.248.41.250:9440/.i","offline","malware_download","elf|Hajime","197.248.41.250","197.248.41.250","37061","KE" "2024-04-22 07:58:29","http://197.248.41.250:9440/i","offline","malware_download","elf|Hajime","197.248.41.250","197.248.41.250","37061","KE" "2024-04-20 01:12:09","http://41.203.218.38:45842/i","online","malware_download","elf|Hajime","41.203.218.38","41.203.218.38","37061","KE" "2023-07-22 18:49:08","https://resourceedge.org/new.exe","online","malware_download","dropped-by-PrivateLoader|lumma|LummaStealer","resourceedge.org","41.80.37.28","37061","KE" "2023-07-06 11:09:07","https://resourceedge.org/p.ps1","offline","malware_download","dropped-by-amadey","resourceedge.org","41.80.37.28","37061","KE" "2023-06-16 15:24:47","https://lukukenya.co.ke/uaif/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","lukukenya.co.ke","41.80.37.9","37061","KE" "2023-06-15 16:14:12","https://lukukenya.co.ke/teie/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","lukukenya.co.ke","41.80.37.9","37061","KE" "2022-11-30 18:28:20","https://a-cf.org/qnut/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","a-cf.org","41.80.37.34","37061","KE" "2022-10-10 19:20:14","https://a-cf.org/one/abesse","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","a-cf.org","41.80.37.34","37061","KE" "2022-10-10 19:20:14","https://a-cf.org/one/coaerudurcisprneta","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","a-cf.org","41.80.37.34","37061","KE" "2022-10-10 19:20:14","https://a-cf.org/one/egneimilduc","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","a-cf.org","41.80.37.34","37061","KE" "2022-10-10 19:20:14","https://a-cf.org/one/rtueiu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","a-cf.org","41.80.37.34","37061","KE" "2022-10-10 19:20:14","https://a-cf.org/one/ssqiteeui","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","a-cf.org","41.80.37.34","37061","KE" "2022-06-10 08:47:05","https://a-cf.org/oeru/uimslpihsniso","offline","malware_download","Emotet","a-cf.org","41.80.37.34","37061","KE" "2022-01-27 01:54:05","http://41.203.222.113:65490/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.203.222.113","41.203.222.113","37061","KE" "2022-01-20 13:22:05","http://maribel-hermans.co.ke/cgi-bin/LsPhxrftpKbqKiuNAXi8TsJ5b7og/tn-883183/","offline","malware_download","emotet|epoch5|redir-doc|xls","maribel-hermans.co.ke","41.80.37.36","37061","KE" "2022-01-20 13:22:05","http://maribel-hermans.co.ke/cgi-bin/LsPhxrftpKbqKiuNAXi8TsJ5b7og/tn-883183/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","maribel-hermans.co.ke","41.80.37.36","37061","KE" "2021-06-11 07:51:08","http://197.248.113.141:8890/.i","offline","malware_download","elf|Hajime","197.248.113.141","197.248.113.141","37061","KE" "2021-05-11 09:23:05","http://hckl.co.ke/Img/EIO.exe","offline","malware_download","exe|RemcosRAT","hckl.co.ke","41.80.37.24","37061","KE" "2021-05-10 12:05:12","http://hckl.co.ke/Img/XHU.exe","offline","malware_download","exe|RAt|RemcosRAT","hckl.co.ke","41.80.37.24","37061","KE" "2019-10-10 12:49:46","http://41.139.209.46:63334/.i","offline","malware_download","hajime","41.139.209.46","41.139.209.46","37061","KE" "2019-10-06 06:40:44","http://197.248.228.74:53368/.i","offline","malware_download","elf|hajime","197.248.228.74","197.248.228.74","37061","KE" "2019-10-05 08:15:06","http://197.248.84.214:9295/.i","offline","malware_download","elf|hajime","197.248.84.214","197.248.84.214","37061","KE" "2019-09-23 09:19:06","https://jumbospices.co.ke/wp-admin/d63sch33e3_gn5j3-3858945070/","offline","malware_download","doc|emotet|epoch2|Heodo","jumbospices.co.ke","41.80.37.33","37061","KE" "2019-03-11 17:18:04","http://cms.co.ke/wp-content/7gg8k-3eucd8-dvpk.view/","offline","malware_download","doc|emotet|epoch1|Heodo","cms.co.ke","41.80.37.40","37061","KE" "2018-07-11 04:05:39","http://binaline.net/default/US/Jul2018/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|epoch2","binaline.net","41.80.37.16","37061","KE" "2018-07-10 05:06:26","http://www.binaline.net/default/US/Jul2018/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|heodo","www.binaline.net","41.80.37.16","37061","KE" "2018-07-09 22:45:26","http://www.binaline.net/default/US/Jul2018/HRI-Monthly-Invoice","offline","malware_download","downloader|Heodo","www.binaline.net","41.80.37.16","37061","KE" # of entries: 36